Lucene search

K
nessusThis script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.DEBIAN_DSA-5725.NASL
HistoryJul 04, 2024 - 12:00 a.m.

Debian dsa-5725 : znc - security update

2024-07-0400:00:00
This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.
www.tenable.com
debian 11
debian 12
znc
remote code execution vulnerability
cve-2024-39844
upgrade
package version
bullseye
bookworm

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High

The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5725 advisory.

- -------------------------------------------------------------------------     Debian Security Advisory DSA-5725-1                   [email protected]     https://www.debian.org/security/                     Salvatore Bonaccorso     July 03, 2024                         https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : znc     CVE ID         : CVE-2024-39844     Debian Bug     : 1075729

Johannes Kuhn discovered that messages and channel names are not     properly escaped in the modtcl module in ZNC, a IRC bouncer, which could     result in remote code execution via specially crafted messages.

For the oldstable distribution (bullseye), this problem has been fixed     in version 1.8.2-2+deb11u1.

For the stable distribution (bookworm), this problem has been fixed in     version 1.8.2-3.1+deb12u1.

We recommend that you upgrade your znc packages.

For the detailed security status of znc please refer to its security     tracker page at:
https://security-tracker.debian.org/tracker/znc

Further information about Debian Security Advisories, how to apply     these updates to your system and frequently asked questions can be     found at: https://www.debian.org/security/

Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application’s self-reported version number.

#%NASL_MIN_LEVEL 80900
#
# (C) Tenable, Inc.
#
# The descriptive text and package checks in this plugin were
# extracted from Debian Security Advisory dsa-5725. The text
# itself is copyright (C) Software in the Public Interest, Inc.
#

include('compat.inc');

if (description)
{
  script_id(201884);
  script_version("1.1");
  script_set_attribute(attribute:"plugin_modification_date", value:"2024/07/04");

  script_cve_id("CVE-2024-39844");

  script_name(english:"Debian dsa-5725 : znc - security update");

  script_set_attribute(attribute:"synopsis", value:
"The remote Debian host is missing a security-related update.");
  script_set_attribute(attribute:"description", value:
"The remote Debian 11 / 12 host has packages installed that are affected by a vulnerability as referenced in the dsa-5725
advisory.

    - -------------------------------------------------------------------------
    Debian Security Advisory DSA-5725-1                   [email protected]
    https://www.debian.org/security/                     Salvatore Bonaccorso
    July 03, 2024                         https://www.debian.org/security/faq
    - -------------------------------------------------------------------------

    Package        : znc
    CVE ID         : CVE-2024-39844
    Debian Bug     : 1075729

    Johannes Kuhn discovered that messages and channel names are not
    properly escaped in the modtcl module in ZNC, a IRC bouncer, which could
    result in remote code execution via specially crafted messages.

    For the oldstable distribution (bullseye), this problem has been fixed
    in version 1.8.2-2+deb11u1.

    For the stable distribution (bookworm), this problem has been fixed in
    version 1.8.2-3.1+deb12u1.

    We recommend that you upgrade your znc packages.

    For the detailed security status of znc please refer to its security
    tracker page at:
    https://security-tracker.debian.org/tracker/znc

    Further information about Debian Security Advisories, how to apply
    these updates to your system and frequently asked questions can be
    found at: https://www.debian.org/security/

    Mailing list: [email protected]

Tenable has extracted the preceding description block directly from the Debian security advisory.

Note that Nessus has not tested for this issue but has instead relied only on the application's self-reported version
number.");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/source-package/znc");
  script_set_attribute(attribute:"see_also", value:"https://security-tracker.debian.org/tracker/CVE-2024-39844");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bookworm/znc");
  script_set_attribute(attribute:"see_also", value:"https://packages.debian.org/source/bullseye/znc");
  script_set_attribute(attribute:"solution", value:
"Upgrade the znc packages.");
  script_set_cvss_base_vector("CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P");
  script_set_cvss_temporal_vector("CVSS2#E:U/RL:OF/RC:C");
  script_set_cvss3_base_vector("CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_set_cvss3_temporal_vector("CVSS:3.0/E:U/RL:O/RC:C");
  script_set_attribute(attribute:"cvss_score_source", value:"CVE-2024-39844");

  script_set_attribute(attribute:"exploitability_ease", value:"No known exploits are available");
  script_set_attribute(attribute:"exploit_available", value:"false");

  script_set_attribute(attribute:"vuln_publication_date", value:"2024/07/03");
  script_set_attribute(attribute:"patch_publication_date", value:"2024/07/03");
  script_set_attribute(attribute:"plugin_publication_date", value:"2024/07/04");

  script_set_attribute(attribute:"plugin_type", value:"local");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-backlog");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-dev");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-perl");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-push");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-python");
  script_set_attribute(attribute:"cpe", value:"p-cpe:/a:debian:debian_linux:znc-tcl");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:11.0");
  script_set_attribute(attribute:"cpe", value:"cpe:/o:debian:debian_linux:12.0");
  script_set_attribute(attribute:"generated_plugin", value:"current");
  script_end_attributes();

  script_category(ACT_GATHER_INFO);
  script_family(english:"Debian Local Security Checks");

  script_copyright(english:"This script is Copyright (C) 2024 and is owned by Tenable, Inc. or an Affiliate thereof.");

  script_dependencies("ssh_get_info.nasl");
  script_require_keys("Host/local_checks_enabled", "Host/Debian/release", "Host/Debian/dpkg-l");

  exit(0);
}

include('debian_package.inc');

if (!get_kb_item("Host/local_checks_enabled")) audit(AUDIT_LOCAL_CHECKS_NOT_ENABLED);
if (!get_kb_item("Host/Debian/dpkg-l")) audit(AUDIT_PACKAGE_LIST_MISSING);

var debian_release = get_kb_item('Host/Debian/release');
if ( isnull(debian_release) ) audit(AUDIT_OS_NOT, 'Debian');
debian_release = chomp(debian_release);
if (! preg(pattern:"^(11)\.[0-9]+|^(12)\.[0-9]+", string:debian_release)) audit(AUDIT_OS_NOT, 'Debian 11.0 / 12.0', 'Debian ' + debian_release);
var cpu = get_kb_item('Host/cpu');
if (isnull(cpu)) audit(AUDIT_UNKNOWN_ARCH);
if ('x86_64' >!< cpu && cpu !~ "^i[3-6]86$" && 'aarch64' >!< cpu) audit(AUDIT_LOCAL_CHECKS_NOT_IMPLEMENTED, 'Debian', cpu);

var pkgs = [
    {'release': '11.0', 'prefix': 'znc', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-backlog', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-dev', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-perl', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-push', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-python', 'reference': '1.8.2-2+deb11u1'},
    {'release': '11.0', 'prefix': 'znc-tcl', 'reference': '1.8.2-2+deb11u1'},
    {'release': '12.0', 'prefix': 'znc', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-backlog', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-dev', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-perl', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-push', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-python', 'reference': '1.8.2-3.1+deb12u1'},
    {'release': '12.0', 'prefix': 'znc-tcl', 'reference': '1.8.2-3.1+deb12u1'}
];

var flag = 0;
foreach package_array ( pkgs ) {
  var _release = NULL;
  var prefix = NULL;
  var reference = NULL;
  if (!empty_or_null(package_array['release'])) _release = package_array['release'];
  if (!empty_or_null(package_array['prefix'])) prefix = package_array['prefix'];
  if (!empty_or_null(package_array['reference'])) reference = package_array['reference'];
  if (_release && prefix && reference) {
    if (deb_check(release:_release, prefix:prefix, reference:reference)) flag++;
  }
}

if (flag)
{
  security_report_v4(
    port       : 0,
    severity   : SECURITY_HOLE,
    extra      : deb_report_get()
  );
  exit(0);
}
else
{
  var tested = deb_pkg_tests_get();
  if (tested) audit(AUDIT_PACKAGE_NOT_AFFECTED, tested);
  else audit(AUDIT_PACKAGE_NOT_INSTALLED, 'znc / znc-backlog / znc-dev / znc-perl / znc-push / znc-python / etc');
}

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

6.9

Confidence

High